CVE-2008-2785

high

Description

Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349.

References

http://rhn.redhat.com/errata/RHSA-2008-0616.html

https://bugzilla.mozilla.org/show_bug.cgi?id=440230

http://secunia.com/advisories/30761

http://secunia.com/advisories/31121

http://secunia.com/advisories/31122

http://secunia.com/advisories/31129

http://secunia.com/advisories/31144

http://secunia.com/advisories/31145

http://secunia.com/advisories/31154

http://secunia.com/advisories/31157

http://secunia.com/advisories/31176

http://secunia.com/advisories/31183

http://secunia.com/advisories/31195

http://secunia.com/advisories/31220

http://secunia.com/advisories/31253

http://secunia.com/advisories/31261

http://secunia.com/advisories/31270

http://secunia.com/advisories/31286

http://secunia.com/advisories/31306

http://secunia.com/advisories/31377

http://secunia.com/advisories/31403

http://secunia.com/advisories/33433

http://secunia.com/advisories/34501

http://security.gentoo.org/glsa/glsa-200808-03.xml

https://exchange.xforce.ibmcloud.com/vulnerabilities/43167

https://issues.rpath.com/browse/RPL-2683

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900

http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1

https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html

https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html

https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html

https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238

http://www.debian.org/security/2008/dsa-1614

http://www.debian.org/security/2008/dsa-1615

http://www.debian.org/security/2008/dsa-1621

http://www.debian.org/security/2009/dsa-1697

http://www.mandriva.com/security/advisories?name=MDVSA-2008:148

http://www.mandriva.com/security/advisories?name=MDVSA-2008:155

http://www.mozilla.org/security/announce/2008/mfsa2008-34.html

http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400

http://www.redhat.com/support/errata/RHSA-2008-0597.html

http://www.redhat.com/support/errata/RHSA-2008-0598.html

http://www.redhat.com/support/errata/RHSA-2008-0599.html

http://www.securitytracker.com/id?1020336

http://www.ubuntu.com/usn/usn-623-1

http://www.ubuntu.com/usn/usn-626-1

http://www.ubuntu.com/usn/usn-626-2

http://www.ubuntu.com/usn/usn-629-1

http://www.vupen.com/english/advisories/2008/1873

http://www.vupen.com/english/advisories/2009/0977

http://www.zerodayinitiative.com/advisories/ZDI-08-044/

Details

Source: Mitre, NVD

Published: 2008-06-19

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High